-
1
-
-
72449176686
-
De-amortized cuckoo hashing: Provable worst-case performance and experimental results
-
Albers, S, Marchetti-Spaccamela, A, Matias, Y, Niko-letsea, S, eds, ICALP 2009, Springer, Heidelberg
-
Arbitman, Y., Naor, M., Segev, G.: De-amortized cuckoo hashing: Provable worst-case performance and experimental results. In: Albers, S., Marchetti-Spaccamela, A., Matias, Y., Niko-letsea, S. (eds.) ICALP 2009. LNCS, vol. 5556, pp. 411-422. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5556
, pp. 411-422
-
-
Arbitman, Y.1
Naor, M.2
Segev, G.3
-
2
-
-
85034664741
-
Another birthday attack
-
Williams, H.C, ed, CRYPTO 1985, Springer, Heidelberg
-
Coppersmith, D.: Another birthday attack. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 14-17. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.218
, pp. 14-17
-
-
Coppersmith, D.1
-
3
-
-
70549103570
-
Attacks on AURORA-512 and the double-mix Merkle-Damgård transform. Cryptology ePrint Archive
-
Report 2009/113
-
Ferguson, N., Lucks, S.: Attacks on AURORA-512 and the double-mix Merkle-Damgård transform. Cryptology ePrint Archive, Report 2009/113 (2009)
-
(2009)
-
-
Ferguson, N.1
Lucks, S.2
-
4
-
-
84915939958
-
Random mapping statistics
-
Quisquater, J.-J, Vandewalle, J, eds, EUROCRYPT 1989, Springer, Heidelberg
-
Flajolet, P., Odlyzko, A.M.: Random mapping statistics. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 329-354. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 329-354
-
-
Flajolet, P.1
Odlyzko, A.M.2
-
6
-
-
33746757648
-
-
Hoch, J.J., Shamir, A.: Breaking the ICE - finding multicollisions in iterated concatenated and expanded (ICE) hash functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 179-194. Springer, Heidelberg (2006)
-
Hoch, J.J., Shamir, A.: Breaking the ICE - finding multicollisions in iterated concatenated and expanded (ICE) hash functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 179-194. Springer, Heidelberg (2006)
-
-
-
-
7
-
-
49049089977
-
On the strength of the concatenated hash combiner when all the hash functions are weak
-
Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Part II, Springer, Heidelberg
-
Hoch, J.J., Shamir, A.: On the strength of the concatenated hash combiner when all the hash functions are weak. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 616-630. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 616-630
-
-
Hoch, J.J.1
Shamir, A.2
-
8
-
-
72449161896
-
AURORA: A cryptographic hash algorithm family
-
Iwata, T., Shibutani, K., Shirai, T., Moriai, S., Akishita, T.: AURORA: a cryptographic hash algorithm family. Submission to NIST's SHA-3 competition (2008)
-
(2008)
Submission to NIST's SHA-3 competition
-
-
Iwata, T.1
Shibutani, K.2
Shirai, T.3
Moriai, S.4
Akishita, T.5
-
9
-
-
33645780237
-
-
Joux, A.: Multicollisions in iterated hash functions. application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, 3152, pp. 306-316. Springer, Heidelberg (2004)
-
Joux, A.: Multicollisions in iterated hash functions. application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
-
-
-
-
11
-
-
72449141952
-
Cryptanalysis of twister
-
to appear
-
Mendel, F., Rechberger, C., Schläffer, M.: Cryptanalysis of twister. In: Proceedings of ACNS. Springer, Heidelberg (to appear), http://ehash.iaik. tugraz.at/wiki/Twister
-
Proceedings of ACNS. Springer, Heidelberg
-
-
Mendel, F.1
Rechberger, C.2
Schläffer, M.3
-
13
-
-
33847688060
-
Multicollision attacks on some generalized sequential hash functions
-
Nandi, M., Stinson, D.R.: Multicollision attacks on some generalized sequential hash functions. IEEE Transactions on Information Theory 53(2), 759-767 (2007)
-
(2007)
IEEE Transactions on Information Theory
, vol.53
, Issue.2
, pp. 759-767
-
-
Nandi, M.1
Stinson, D.R.2
-
15
-
-
1842610602
-
Cycle detection using a stack
-
Nivasch, G.: Cycle detection using a stack. Information Processing Letter 90(3), 135-140 (2004)
-
(2004)
Information Processing Letter
, vol.90
, Issue.3
, pp. 135-140
-
-
Nivasch, G.1
-
16
-
-
2442420008
-
Cuckoo hashing
-
Pagh, R., Rodler, F.F.: Cuckoo hashing. J. Algorithms 51(2), 122-144 (2004)
-
(2004)
J. Algorithms
, vol.51
, Issue.2
, pp. 122-144
-
-
Pagh, R.1
Rodler, F.F.2
-
18
-
-
84857727776
-
Other cycling tests for DES
-
Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: Other cycling tests for DES. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 255-256. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 255-256
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
19
-
-
0042715199
-
How easy is collision search? Application to DES
-
Quisquater, J.-J, Vandewalle, J, eds, EUROCRYPT 1989, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search? Application to DES. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 429-434. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 429-434
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
20
-
-
50049107054
-
How easy is collision search. New results and applications to DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search. New results and applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408-413. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
21
-
-
70350419772
-
A collision attack on AURORA-512. Cryptology ePrint Archive
-
Report 2009/106
-
Sasaki, Y.: A collision attack on AURORA-512. Cryptology ePrint Archive, Report 2009/106 (2009)
-
(2009)
-
-
Sasaki, Y.1
-
22
-
-
34547442579
-
Birthday paradox for multicollisions
-
Rhee, M.S, Lee, B, eds, ICISC 2006, Springer, Heidelberg
-
Suzuki, K., Tonien, D., Kurosawa, K., Toyota, K.: Birthday paradox for multicollisions. In: Rhee, M.S., Lee, B. (eds.) ICISC 2006. LNCS, vol. 4296, pp. 29-40. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4296
, pp. 29-40
-
-
Suzuki, K.1
Tonien, D.2
Kurosawa, K.3
Toyota, K.4
-
23
-
-
85034504281
-
A known-plaintext attack on two-key triple encryption
-
Damgård, I.B, ed, EUROCRYPT 1990, Springer, Heidelberg
-
van Oorschot, P.C., Wiener, M.: A known-plaintext attack on two-key triple encryption. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 318-325. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.473
, pp. 318-325
-
-
van Oorschot, P.C.1
Wiener, M.2
-
24
-
-
84957808673
-
Parallel collision search with application to hash functions and discrete logarithms
-
Fairfax, Virginia, USA, pp, ACM Press, New York
-
van Oorschot, P.C., Wiener, M.J.: Parallel collision search with application to hash functions and discrete logarithms. In: ACM CCS 1994, Fairfax, Virginia, USA, pp. 210-218. ACM Press, New York (1994)
-
(1994)
ACM CCS
, pp. 210-218
-
-
van Oorschot, P.C.1
Wiener, M.J.2
-
25
-
-
84955586695
-
Improving implementable meet-in-the-middle attacks by orders of magnitude
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
van Oorschot, P.C., Wiener, M.: Improving implementable meet-in-the-middle attacks by orders of magnitude. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 229-236. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 229-236
-
-
van Oorschot, P.C.1
Wiener, M.2
-
26
-
-
1842499869
-
On diffie-hellman key agreement with short exponents
-
Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
-
van Oorschot, P.C., Wiener, M.: On diffie-hellman key agreement with short exponents. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 332-343. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 332-343
-
-
van Oorschot, P.C.1
Wiener, M.2
-
27
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
van Oorschot, P.C., Wiene, M.J.: Parallel collision search with cryptanalytic applications. Journal of Cryptology 12(1), 1-28 (1999)
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
van Oorschot, P.C.1
Wiene, M.J.2
-
28
-
-
4344660706
-
The full cost of cryptanalytic attacks
-
Wiener, M.J.: The full cost of cryptanalytic attacks. Journal of Cryptology 17(2), 105-124 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.2
, pp. 105-124
-
-
Wiener, M.J.1
|